Search criteria

6 vulnerabilities found for framework by nuxt

FKIE_CVE-2022-4414

Vulnerability from fkie_nvd - Published: 2022-12-12 00:15 - Updated: 2024-11-21 07:35

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "8BC97469-8637-4AA1-AB99-5C4F13C00460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "85C15286-F49F-49C7-ABC7-EAFD384E6F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc11:*:*:*:*:*:*",
              "matchCriteriaId": "710252E4-2388-422E-9F25-00B09B9AF001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc12:*:*:*:*:*:*",
              "matchCriteriaId": "ACE878E2-243D-48D3-965A-2DD9648F4588",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "170E272B-B181-4D27-825B-6B50C4C09130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "101C3063-EF48-4655-9628-CACB38324B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AFDB7-1140-46D1-8B6D-10AED2824724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "DE6B2A9F-6F11-47E6-9438-EFA658F65BA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "D4A5B907-6298-4D96-841D-8A698AC01292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "57371FA5-1903-41F2-B690-97F76DDAA02F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc8:*:*:*:*:*:*",
              "matchCriteriaId": "8878AF2E-0F79-49B6-8BC5-CCF3267BF6B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc9:*:*:*:*:*:*",
              "matchCriteriaId": "626711F0-EAE8-4CEA-994C-144E8E871645",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
    },
    {
      "lang": "es",
      "value": "Cross-site Scripting (XSS): DOM en el repositorio de GitHub nuxt/framework anterior a v3.0.0-rc.13."
    }
  ],
  "id": "CVE-2022-4414",
  "lastModified": "2024-11-21T07:35:13.413",
  "metrics": {
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "security@huntr.dev",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-12T00:15:10.410",
  "references": [
    {
      "source": "security@huntr.dev",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
    },
    {
      "source": "security@huntr.dev",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
    }
  ],
  "sourceIdentifier": "security@huntr.dev",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@huntr.dev",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-4413

Vulnerability from fkie_nvd - Published: 2022-12-12 00:15 - Updated: 2024-11-21 07:35
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
Impacted products
Vendor Product Version
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0
nuxt framework 3.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "8BC97469-8637-4AA1-AB99-5C4F13C00460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "85C15286-F49F-49C7-ABC7-EAFD384E6F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc11:*:*:*:*:*:*",
              "matchCriteriaId": "710252E4-2388-422E-9F25-00B09B9AF001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc12:*:*:*:*:*:*",
              "matchCriteriaId": "ACE878E2-243D-48D3-965A-2DD9648F4588",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "170E272B-B181-4D27-825B-6B50C4C09130",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "101C3063-EF48-4655-9628-CACB38324B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AFDB7-1140-46D1-8B6D-10AED2824724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "DE6B2A9F-6F11-47E6-9438-EFA658F65BA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "D4A5B907-6298-4D96-841D-8A698AC01292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "57371FA5-1903-41F2-B690-97F76DDAA02F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc8:*:*:*:*:*:*",
              "matchCriteriaId": "8878AF2E-0F79-49B6-8BC5-CCF3267BF6B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nuxt:framework:3.0.0:rc9:*:*:*:*:*:*",
              "matchCriteriaId": "626711F0-EAE8-4CEA-994C-144E8E871645",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
    },
    {
      "lang": "es",
      "value": "Cross-site Scripting (XSS): Reflejado en el repositorio de GitHub nuxt/framework anterior a v3.0.0-rc.13."
    }
  ],
  "id": "CVE-2022-4413",
  "lastModified": "2024-11-21T07:35:13.243",
  "metrics": {
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "security@huntr.dev",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-12T00:15:09.710",
  "references": [
    {
      "source": "security@huntr.dev",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
    },
    {
      "source": "security@huntr.dev",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
    }
  ],
  "sourceIdentifier": "security@huntr.dev",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@huntr.dev",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2022-4414 (GCVE-0-2022-4414)

Vulnerability from cvelistv5 – Published: 2022-12-11 00:00 – Updated: 2025-04-14 17:59
VLAI?
Title
Cross-site Scripting (XSS) - DOM in nuxt/framework
Summary
Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
nuxt nuxt/framework Affected: unspecified , < v3.0.0-rc.13 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:41:44.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-4414",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T14:41:31.208203Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T17:59:45.267Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "nuxt/framework",
          "vendor": "nuxt",
          "versions": [
            {
              "lessThan": "v3.0.0-rc.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-11T00:00:00.000Z",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
        },
        {
          "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
        }
      ],
      "source": {
        "advisory": "131a41e5-c936-4c3f-84fc-e0e1f0e090b5",
        "discovery": "EXTERNAL"
      },
      "title": "Cross-site Scripting (XSS) - DOM in nuxt/framework"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2022-4414",
    "datePublished": "2022-12-11T00:00:00.000Z",
    "dateReserved": "2022-12-11T00:00:00.000Z",
    "dateUpdated": "2025-04-14T17:59:45.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-4413 (GCVE-0-2022-4413)

Vulnerability from cvelistv5 – Published: 2022-12-11 00:00 – Updated: 2025-04-14 17:59
VLAI?
Title
Cross-site Scripting (XSS) - Reflected in nuxt/framework
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
nuxt nuxt/framework Affected: unspecified , < v3.0.0-rc.13 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:41:44.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-4413",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T14:42:41.168172Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T17:59:26.378Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "nuxt/framework",
          "vendor": "nuxt",
          "versions": [
            {
              "lessThan": "v3.0.0-rc.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-11T00:00:00.000Z",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
        },
        {
          "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
        }
      ],
      "source": {
        "advisory": "70ac720d-c932-4ed3-98b1-dd2cbcb90185",
        "discovery": "EXTERNAL"
      },
      "title": "Cross-site Scripting (XSS) - Reflected in nuxt/framework"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2022-4413",
    "datePublished": "2022-12-11T00:00:00.000Z",
    "dateReserved": "2022-12-11T00:00:00.000Z",
    "dateUpdated": "2025-04-14T17:59:26.378Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-4414 (GCVE-0-2022-4414)

Vulnerability from nvd – Published: 2022-12-11 00:00 – Updated: 2025-04-14 17:59
VLAI?
Title
Cross-site Scripting (XSS) - DOM in nuxt/framework
Summary
Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
nuxt nuxt/framework Affected: unspecified , < v3.0.0-rc.13 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:41:44.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-4414",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T14:41:31.208203Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T17:59:45.267Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "nuxt/framework",
          "vendor": "nuxt",
          "versions": [
            {
              "lessThan": "v3.0.0-rc.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-11T00:00:00.000Z",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "url": "https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5"
        },
        {
          "url": "https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4"
        }
      ],
      "source": {
        "advisory": "131a41e5-c936-4c3f-84fc-e0e1f0e090b5",
        "discovery": "EXTERNAL"
      },
      "title": "Cross-site Scripting (XSS) - DOM in nuxt/framework"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2022-4414",
    "datePublished": "2022-12-11T00:00:00.000Z",
    "dateReserved": "2022-12-11T00:00:00.000Z",
    "dateUpdated": "2025-04-14T17:59:45.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-4413 (GCVE-0-2022-4413)

Vulnerability from nvd – Published: 2022-12-11 00:00 – Updated: 2025-04-14 17:59
VLAI?
Title
Cross-site Scripting (XSS) - Reflected in nuxt/framework
Summary
Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
nuxt nuxt/framework Affected: unspecified , < v3.0.0-rc.13 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:41:44.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-4413",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-14T14:42:41.168172Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-14T17:59:26.378Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "nuxt/framework",
          "vendor": "nuxt",
          "versions": [
            {
              "lessThan": "v3.0.0-rc.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-11T00:00:00.000Z",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "url": "https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185"
        },
        {
          "url": "https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e"
        }
      ],
      "source": {
        "advisory": "70ac720d-c932-4ed3-98b1-dd2cbcb90185",
        "discovery": "EXTERNAL"
      },
      "title": "Cross-site Scripting (XSS) - Reflected in nuxt/framework"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2022-4413",
    "datePublished": "2022-12-11T00:00:00.000Z",
    "dateReserved": "2022-12-11T00:00:00.000Z",
    "dateUpdated": "2025-04-14T17:59:26.378Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}